Skip to main content
Log in

A Framework for Protecting Privacy on Mobile Social Networks

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

In recent years, mobile social networks have largely been developed and gained considerable popularity. An approach to protecting privacy on mobile social networks is the use of encryption and access control. Good alternatives for use on mobile social networks are the Public Broadcast Encryption approach for appropriate concordance and consistency with the structure of social networks as well as the Attribute-Based Encryption owing to its capability and proper implementation of the access control policy. Accordingly, in this paper, a framework was presented based on the Public Broadcast Encryption and Attribute-Based Encryption. Using proxies, we outsourced some of these operations in the proposed framework to reduce the computational load of the end device, accelerate the encryption and decryption operations, and decrease the amount of storage memory for keeping the encryption and decryption parameters required by the users in the end-device. Cloud was also employed to store the shared data and user preferences in the social network. The results of investigating the privacy parameters reveal that our framework is superior to the four compared methods. Additionally, the results indicate that in terms of three important parameters in mobile social networks, namely communication, computation, and storage complexity, our method has less complexity and overhead than they have.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22

Similar content being viewed by others

References

  1. Malekhosseini R, Hosseinzadeh M, Navi K (2018) An investigation into the requirements of privacy in social networks and factors contributing to users ’ concerns about violation of their privacy. Soc Netw Anal Min

  2. Cockcroft S, Clutterbuck P (2001) Attitudes towards information privacy, in Australasian Conference on Information Systems, School of Multimedia and Information Technology, Southern Cross University,pp. 1–11

  3. Gross R, Acquisti A  (2005) Information revelation and privacy in online social networks, in Proceedings of the 5nd ACM workshop on Privacy in the Electronic Society,pp.71–80, USA

  4. Chang W, Wu J, Tan CC (2011) Friendship–based location privacy in mobile social networks. International Journal of Security and Networks, pp.226–236

  5. De Cristofaro E, Soriente C, Tsudik G, Williams A (2012) Hummingbird: privacy at the time of twitter, in 2012 IEEE Symposium on Security and Privacy, pp. 285–299

  6. Krishnamurthy B, Wills CE (2009) On the leakage of personally identifiable information via online social networks,” Proceedings of the 2nd ACM workshop on Online social networks. ACM, pp.7–12

  7. Jahid S (2013) Social networking: security, privacy, and application. University of Illinois at Urbana-Champaign

  8. Chen S, Williams M-A (2009) Privacy in social networks: A comparative study. PACIS 2009 Proceedings

  9. Oukemeni S, Rifà-pous H, Manuel J, Puig M (2019) Privacy analysis on microblogging online social networks : a survey. ACM Computing Surveys (CSUR), 52(3)

  10. Ying X, Pan K, Wu X, Guo L (2009) Comparisons of randomization and K-degree anonymization schemes for privacy preserving social network publishing, in Proceedings of the 3rd Workshop on Social Network Mining and Analysis - SNA-KDD ‘09, pp. 1–10

  11. Liu K, Terzi E (2008) Towards identity anonymization on graphs. Proceedings of the 2008 ACM SIGMOD international conference on Management of data - SIGMOD 08:93–106

    Article  Google Scholar 

  12. Hay M, Miklau G, Jensen D, Towsley D, Weis P (2008) Resisting structural re-identification in anonymized social networks. Proc VLDB Endow, Aug 2008 1(1):102–114

    Google Scholar 

  13. Boldi P, Bonchi F, Gionis A, Tassa T (2012) Injecting uncertainty in graphs for identity obfuscation. Proc VLDB Endow, Jul 2012 5(11):1376–1387

    Google Scholar 

  14. Baden R et al (2009) Persona: an online social network with user-defined privacy. in Proceedings of the ACM SIGCOMM 2009 conference on Data communication - SIGCOMM ‘09 39(4):135–146

    Article  Google Scholar 

  15. Jahid S, Mittal P, Borisov N (2011) EASiER: Encryption-based access control in social networks with efficient revocation. Proc. 6th Int. Symp. Information, Comput. Commun. Secur. ASIACCS 2011:411–415

    Google Scholar 

  16. Tootoonchian A, Gollu KK, Saroiu S, Ganjali Y, Wolman A (2008) Lockr,” in Proceedings of the first workshop on Online social networks - WOSP ‘08, pp.43–48

  17. Lucas MM, Borisov N (2008) FlyByNight,” in Proceedings of the 7th ACM workshop on Privacy in the electronic society - WPES ‘08, pp.1–8

  18. Luo W, Xie Q, Hengartner U (2009) FaceCloak: an architecture for user privacy on social networking sites, in 2009 International Conference on Computational Science and Engineering, pp. 26–33

  19. Guha S, Tang K, Francis P (2008) “NOYB,” in Proceedings of the first workshop on Online social networks - WOSP ‘08,pp.49–54

  20. Raji F, Miri A, Jazi MD (2013) CP2: cryptographic privacy protection framework for online social networks. Comput Electr Eng 39(7):2282–2298

    Article  Google Scholar 

  21. Xiao X, Chen C, Sangaiah AK, Hu G, Ye R, Jiang Y (2018) CenLocShare: A centralized privacy-preserving location-sharing system for mobile online social networks. Futur Gener Comput Syst 86:863–872

    Article  Google Scholar 

  22. Van Eecke P, Truyens M (2010) Privacy and social networks. Comput Law Secur Rev 26(5):535–546

    Article  Google Scholar 

  23. Chin A, Zhang D (2013) Mobile social networking: an innovative approach. Springer Science & Business Media

  24. Ardagna C, Jajodia S, Samarati P, Stavrou A (2013) Providing users’ anonymity in mobile hybrid networks. ACM Transactions on Internet Technology (TOIT) 12:1–33

    Article  Google Scholar 

  25. Fu S, He L, Liao X, Huang C (2016) Developing the cloud-integrated data replication framework in decentralized online social networks. J Comput Syst Sci 82(1):113–129

    Article  MathSciNet  Google Scholar 

  26. He K, Weng J, Liu JN, Liu JK, Liu W, Deng RH (2016) Anonymous identity-based broadcast encryption with chosen-ciphertext security, ASIA CCS 2016 - Proc. 11th ACM Asia Conf. Comput. Commun. Secur.,pp. 247–255

  27. Wang G, Feng J, Bhuiyan MZA, Lu R (2019) Security, privacy, and anonymity in computation, communication, and storage. 12th International Conference, SpaCCS 2019, Atlanta, GA, Springer International Publishing, vol. 11611, USA

  28. Abdulla AK, Bakiras S (2019) HITC : Data Privacy in Online Social Networks with Fine-Grained Access Control, In Proceedings of the 24th ACM Symposium on Access Control Models and Technologies, no. i, pp. 123–134 (2019)

  29. Shamir A, Adi (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  Google Scholar 

  30. Shamir A (1984) Identity-based cryptosystems and signature schemes, in Advances in Cryptology, Berlin, Heidelberg: Springer Berlin Heidelberg, pp. 47–53

  31. Sahai A, Waters B (2005) Fuzzy identity-based encryption. Springer, Berlin, Heidelberg:457–473

  32. Ostrovsky R, Sahai A, Waters B (2007) Attribute-based encryption with non-monotonic access structures. In Proceedings of the 14th ACM conference on Computer and communications security , pp. 195–203

  33. Han J, Susilo W, Mu Y, Yan J (2012) Privacy-preserving decentralized key-policy attribute-based encryption. IEEE Transactions on Parallel and Distributed Systems 23:2150–2162

    Article  Google Scholar 

  34. Goyal V, Pandey O, Sahai A, Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data,” in Proceedings of the 13th ACM conference on Computer and communications security - CCS ‘06, pp.89–98

  35. Bethencourt J, Sahai A, Waters B (2007) Ciphertext-policy attribute-based encryption,” in 2007 IEEE Symposium on Security and Privacy (SP ‘07), pp. 321–334

  36. Sun X, Yao Y, Xia Y, Liu X, Chen J, Wang Z (2016) Towards efficient sharing of encrypted data in cloud-based mobile social network.,” KSII Transactions on Internet & Information Systems,10.4

  37. Fiat A, Naor M (1993) “Broadcast Encryption,” in Advances in Cryptology — CRYPTO’ 93, Berlin, Heidelberg: Springer Berlin Heidelberg, pp. 480–491

  38. Boneh D, Mironov I, Shoup V (2003) A secure signature scheme from bilinear maps, In: Cryptographers’ Track at the RSA Conference. Springer, Berlin, Heidelberg, pp. 98–110

  39. Boneh D, Franklin M (2001) international, “Identity-based encryption from the Weil pairing, In: Annual international cryptology conference. Springer, Berlin, Heidelberg, pp. 213–229

  40. Boneh D, Gentry C, Waters B (2005) Collusion resistant broadcast encryption with short ciphertexts and private keys,” In Annual International Cryptology Conference , no. 1, pp. 258–275

  41. Malek B, Miri A (2012) Adaptively secure broadcast encryption with short ciphertexts. Int J Netw Secur 14(2):71–79

    Google Scholar 

  42. Mahmoodzadeh KS, Safi SM (2018) Survey on common broadcast encryptions. Int J Comput Sci Netw Solut 6(3):1–7

    Google Scholar 

  43. Bethencourt J, Sahai A, Waters B (2007) Ciphertext-policy attribute-based encryption, In: 2007 IEEE symposium on security and privacy (SP'07). IEEE, pp. 321–334

  44. Gao C, Cheng Q, Li X (2018) Cloud-assisted privacy-preserving profile-matching scheme under multiple keys in mobile social network. Cluster Comput 22(1):1655–1663

    Google Scholar 

  45. Ali S, Rauf A, Islam N, Farman H (2017) A framework for secure and privacy protected collaborative contents sharing using public OSN. Cluster Comput. 22(3):7275–7286

    Google Scholar 

  46. Facebook Help (2018) [Online]. Available: https://www.facebook.com/help/%0D%0A

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Seyyed Mohammad Safi.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Safi, S.M., Movaghar, A. & Safikhani Mahmoodzadeh, K. A Framework for Protecting Privacy on Mobile Social Networks. Mobile Netw Appl 26, 1281–1299 (2021). https://doi.org/10.1007/s11036-021-01761-1

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-021-01761-1

Keywords

Navigation